Skip to content

D4mianWayne/POCs

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

20 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

PoC Repository for CVEs and Vulnerabilities

Welcome to the PoC (Proof of Concept) repository for demonstrating CVEs (Common Vulnerabilities and Exposures) and other security vulnerabilities. This repository contains code snippets, scripts, and PoCs related to security vulnerabilities discovered in various software, libraries, and frameworks.

About

This repository serves as a collection of PoCs developed by D4mianWayne (Robin) to showcase security vulnerabilities and their exploitation techniques. Each PoC is categorized based on the CVE identifier or the type of vulnerability it demonstrates.

Contents

  • CVE PoCs: Demonstrations for CVEs with detailed explanations and exploitation techniques.
  • Exploit Scripts: Python scripts, shell scripts, and other tools developed to exploit specific vulnerabilities.

POCs

Disclaimer

This repository is intended for educational and research purposes only. The PoCs provided here should not be used for any illegal activities or malicious purposes. The maintainers of this repository are not responsible for any misuse of the information and code provided here.

License

The code in this repository is licensed under the Apache License.

About

My POCs for CVEs & stuff

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published